neil what you can do to allow both outbound and incoming telnet access by
using the command:

access-list 101 permit tcp any eq telnet any eq telnet 
ip access-group 101 in/out whichever interface you would want to put this on.

I haven't tried this yet but I think this will work. It allows source telnet
traffic (the 1st any eq telnet keywords) to be forwarded to the destination
(the 2nd any eq telnet keywords), and vice versa.


Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=58756&t=58750
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to